Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2023 06:52

General

  • Target

    g4780743.exe

  • Size

    236KB

  • MD5

    35e9af813fed242aacb760b30ef4bc9b

  • SHA1

    463fedc2556f79351422a4f35d5504ed05738f59

  • SHA256

    27884f346de6e135ffc7559cc22ad9075e643996665dde4f6ad9b85d3bf049c7

  • SHA512

    4c8538e180830b57e500f32e5d4416c4e5ae4c6442389c3578c60341a11df0bf61ef6499f0a9a473210f338c72101a285fa2c6b79b7c999944d26b970c3f7523

  • SSDEEP

    6144:9aAjEK2jicP5iOo2T8VrSd/sUAO12l3Xt1Sa:9aAfqiG59oun2Zt1Sa

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\g4780743.exe
    "C:\Users\Admin\AppData\Local\Temp\g4780743.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1848-0-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1848-1-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1848-2-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1848-3-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1848-4-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/1848-5-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1848-7-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1848-9-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1848-10-0x00000000748F0000-0x0000000074FDE000-memory.dmp

    Filesize

    6.9MB

  • memory/1848-11-0x00000000748F0000-0x0000000074FDE000-memory.dmp

    Filesize

    6.9MB

  • memory/1848-12-0x00000000748F0000-0x0000000074FDE000-memory.dmp

    Filesize

    6.9MB